-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1075
                 X.Org X Server: Multiple vulnerabilities
                              26 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           X.Org X Server
Publisher:         Gentoo
Operating System:  Gentoo
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4029 CVE-2011-4028 

Original Bulletin: 
   http://security.gentoo.org/glsa/glsa-201110-19.xml

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Gentoo. It is recommended that administrators 
         running X.Org X Server check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201110-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: X.Org X Server: Multiple vulnerabilities
     Date: October 22, 2011
     Bugs: #387069
       ID: 201110-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in the X.Org X server might allow local
attackers to disclose information.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  x11-base/xorg-server       < 1.10.4-r1              *>= 1.9.5-r1 
                                                         >= 1.10.4-r1 

Description
===========

vladz reported the following vulnerabilities in the X.Org X server:

* The X.Org X server follows symbolic links when trying to access the
  lock file for a X display, showing a predictable behavior depending
  on the file type of the link target (CVE-2011-4028).
* The X.Org X server lock file mechanism allows for a race condition to
  cause the X server to modify the file permissions of an arbitrary
  file to 0444 (CVE-2011-4029).

Impact
======

A local attacker could exploit these vulnerabilities to disclose
information by making arbitrary files on a system world-readable or
gain information whether a specified file exists on the system and
whether it is a file, directory, or a named pipe.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org X Server 1.9 users should upgrade to the latest 1.9 version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.9.5-r1"

All X.Org X Server 1.10 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.10.4-r1"

References
==========

[ 1 ] CVE-2011-4028
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4028
[ 2 ] CVE-2011-4029
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4029

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201110-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Kn9
-----END PGP SIGNATURE-----